Sciweavers

977 search results - page 146 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
EUROCRYPT
2007
Springer
14 years 3 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya
FC
1997
Springer
86views Cryptology» more  FC 1997»
14 years 1 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
ACSAC
2004
IEEE
14 years 1 months ago
Using Predators to Combat Worms and Viruses: A Simulation-Based Study
Large-scale attacks generated by fast-spreading or stealthy malicious mobile code, such as flash worms and e-mail viruses, demand new approaches to patch management and disinfecti...
Ajay K. Gupta 0002, Daniel C. DuVarney
PAIRING
2010
Springer
155views Cryptology» more  PAIRING 2010»
13 years 7 months ago
Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches
Abstract. This paper describes a new method in pairing-based signature schemes for identifying the invalid digital signatures in a batch after batch verification has failed. The me...
Brian J. Matt
ANCS
2009
ACM
13 years 7 months ago
LaFA: lookahead finite automata for scalable regular expression detection
Although Regular Expressions (RegExes) have been widely used in network security applications, their inherent complexity often limits the total number of RegExes that can be detec...
Masanori Bando, N. Sertac Artan, H. Jonathan Chao